Tenable Cloud Security Policies Search

IDNameCSPDomainSeverity
AC_AWS_0460Ensure that customer managed keys are used in AWS Kinesis Firehose Delivery StreamAWSData Protection
HIGH
AC_AWS_0470Ensure cloud users don't have any direct permissions in AWS IAM User PolicyAWSIdentity and Access Management
MEDIUM
AC_AWS_0478Ensure that IP range is specified in CIDR format for AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0479Ensure there is no policy with invalid principal format for AWS Key Management Service (KMS)AWSIdentity and Access Management
LOW
AC_AWS_0482Ensure there is no policy with invalid principal key for AWS S3 Bucket policyAWSIdentity and Access Management
LOW
AC_AWS_0489Ensure Creation of SLR with NotResource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0495Ensure Creation of SLR with star (*) in NotAction and resource is not allowed in AWS IAM PolicyAWSIdentity and Access Management
LOW
AC_AWS_0510Ensure Cassandra Internode Communication (TCP:7000) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0513Ensure Cassandra Monitoring (TCP:7199) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0516Ensure Cassandra OpsCenter Monitoring (TCP:61620) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0519Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0520Ensure Cassandra OpsCenter Website (TCP:8888) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0521Ensure Cassandra Thrift (TCP:9160) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0525Ensure LDAP (TCP:389) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0535Ensure Memcached SSL (UDP:11211) is not exposed to more than 32 private hostsAWSInfrastructure Security
LOW
AC_AWS_0539Ensure Oracle DB (UDP:2483) is not exposed to entire internetAWSInfrastructure Security
HIGH
AC_AWS_0543Ensure Redis without SSL (TCP:6379) is not exposed to publicAWSInfrastructure Security
MEDIUM
AC_AWS_0556Ensure no Network ACLs allow ingress from 0.0.0.0/0 to remote server administration portsAWSInfrastructure Security
HIGH
AC_AWS_0561Ensure a log metric filter and alarm exist for IAM policy changesAWSSecurity Best Practices
HIGH
AC_AWS_0562Ensure a log metric filter and alarm exist for CloudTrail configuration changesAWSSecurity Best Practices
HIGH
AC_AWS_0568Ensure a log metric filter and alarm exist for changes to Network Access Control Lists (NACL)AWSSecurity Best Practices
HIGH
AC_AWS_0569Ensure a log metric filter and alarm exist for changes to network gatewaysAWSSecurity Best Practices
HIGH
AC_AWS_0572Ensure a log metric filter and alarm exists for AWS Organizations changesAWSSecurity Best Practices
HIGH
AC_AWS_0575Ensure that Object-level logging for read events is enabled for S3 bucketAWSIdentity and Access Management
HIGH
AC_AWS_0578Ensure AWS NAT Gateways are used instead of default routes for AWS Route TableAWSData Protection
HIGH
AC_AWS_0593Ensure that IAM Access analyzer is enabled for all regionsAWSInfrastructure Security
MEDIUM
AC_AWS_0598Ensure a support role has been created to manage incidents with AWS SupportAWSIdentity and Access Management
MEDIUM
AC_AWS_0599Ensure that all the expired SSL/TLS certificates stored in AWS IAM are removedAWSIdentity and Access Management
MEDIUM
AC_AWS_0600Ensure there is only one active access key available for any single IAM userAWSIdentity and Access Management
MEDIUM
AC_AWS_0602Ensure rotation for customer created symmetric CMKs is enabledAWSData Protection
HIGH
AC_AWS_0608Ensure that S3 Buckets are configured with 'Block public access (bucket settings)'AWSInfrastructure Security
MEDIUM
AC_AWS_0611Ensure AWS Security Hub is enabledAWSInfrastructure Security
MEDIUM
AC_AWS_0612Ensure VPC flow logging is enabled in all VPCsAWSLogging and Monitoring
LOW
AC_AWS_0615Ensure AWS Lambda functions are configured to use provisioned concurrencyAWSResilience
LOW
S3_AWS_0002Ensure at-rest server side encryption (SSE) is enabled using default encryption keys for AWS S3 Buckets - Terraform Version 1.xAWSData Protection
HIGH
S3_AWS_0010Ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket - Terraform Version 1.xAWSLogging and Monitoring
MEDIUM
S3_AWS_0013Ensure there are no world-writeable AWS S3 Buckets - Terraform Version 1.xAWSIdentity and Access Management
HIGH
S3_AWS_0014Ensure there are no world-readable AWS S3 Buckets - Terraform Version 1.xAWSIdentity and Access Management
HIGH
AC_AWS_0054Ensure public access is disabled for Amazon Relational Database Service (Amazon RDS) instancesAWSInfrastructure Security
HIGH
AC_AWS_0606Ensure MFA Delete is enabled on S3 bucketsAWSSecurity Best Practices
HIGH
AC_AWS_0627Ensure IAM Users Receive Permissions Only Through GroupsAWSIdentity and Access Management
MEDIUM
AC_AWS_0634Ensure multi-factor authentication (MFA) is enabled for all IAM users that have a console passwordAWSCompliance Validation
HIGH